Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

U.S. Government Targeted With GovRAT 2.0 Malware

Malware developers recently launched version 2.0 of GovRAT, a cyberespionage tool that has been used to target government and other types of organizations in the United States.

Malware developers recently launched version 2.0 of GovRAT, a cyberespionage tool that has been used to target government and other types of organizations in the United States.

GovRAT appears to have been around since 2014, but its existence was only brought to light in November 2015 by identity protection and threat intelligence company InfoArmor.

The creator of GovRAT, a cybercriminal who uses the online moniker “bestbuy,” had been offering the first version of the malware, including its source code and a code-signing digital certificate, for 4.5 Bitcoin on a hacking forum called TheRealDeal.

The developer recently launched GovRAT 2.0, which includes features for anti-debugging, detection evasion, automatically mapping hard disks and network shares, remote command execution, uploading and downloading files, communications protection, keylogging, browser and mail password dumping, Tor support, and network password sniffing. The threat also has worm capabilities that allow it to spread via USB devices and network shares.

For $1,000, interested parties can acquire the basic binaries and command and control (C&C) code for GovRAT 2.0. The complete package, which includes the source code of all components, costs $6,000.

Both GovRAT 1.0 and 2.0 have been used to target IT, scientific research, educational, military and government organizations. However, InfoArmor reported that government and military agencies have been increasingly targeted.

Bestbuy, who also started using the moniker “Popopret” after InfoArmor’s initial report on GovRAT, has leveraged spear-phishing and drive-by downloads to deliver the malware to victims. The Trojan has also helped him collect credentials for government and military organizations, which he has been offering for sale on cybercrime forums.

Researchers have identified credentials for many U.S. government domains, including gsa.gov, va.gov, nasa.gov, nps.gov, faa.gov and state.gov, and domains related to the U.S. military, such as navy.mil, mail.mil, army.mil and af.mil.

Advertisement. Scroll to continue reading.

These credentials have also been used in GovRAT 2.0 attacks, along with information provided by another hacker known as “Peace,” “Peace_of_mind” and “PoM.” This hacker has provided Bestbuy 33,000 credentials stolen from US government, research and educational organizations. These credentials are useful not only for accessing the systems of the affected agencies, but also for the social engineering and spear-phishing stage of GovRAT attacks.

Researchers believe that most of the records provided by PoM were obtained from the website of the National Institute of Building Sciences, where members of the research, government, military and educational communities own accounts.

Both Bestbuy and Peace_of_Mind are known for selling valuable information on TheRealDeal website. Peace_of_Mind is one of the hackers who has offered to sell information obtained following some of the recently disclosed mega breaches, including LinkedIn and Yahoo. Bestbuy, on the other hand, has offered to sell a copy of Thomson Reuters’ World-Check terrorism database.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.